Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-41080

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is...

6.1CVSS

6.5AI Score

0.002EPSS

2023-08-25 09:15 PM
648
cve
cve

CVE-2023-38201

A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate....

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-25 05:15 PM
72
cve
cve

CVE-2023-40577

Alertmanager handles alerts sent by client applications such as the Prometheus server. An attacker with the permission to perform POST requests on the /api/v1/alerts endpoint could be able to execute arbitrary JavaScript code on the users of Prometheus Alertmanager. This issue has been fixed in...

7.5CVSS

5.6AI Score

0.0004EPSS

2023-08-25 01:15 AM
2990
cve
cve

CVE-2023-4042

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux...

5.5CVSS

6.2AI Score

0.003EPSS

2023-08-23 01:15 PM
132
cve
cve

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-08-23 11:15 AM
467
cve
cve

CVE-2023-4431

Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity:...

8.1CVSS

7.6AI Score

0.002EPSS

2023-08-23 12:15 AM
670
cve
cve

CVE-2023-4428

Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity:...

8.1CVSS

7.6AI Score

0.002EPSS

2023-08-23 12:15 AM
516
cve
cve

CVE-2023-4430

Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-23 12:15 AM
250
cve
cve

CVE-2023-4429

Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-23 12:15 AM
246
cve
cve

CVE-2023-33850

IBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive...

7.5CVSS

7.1AI Score

0.001EPSS

2023-08-22 09:15 PM
72
cve
cve

CVE-2022-48565

An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-22 07:16 PM
165
cve
cve

CVE-2022-48566

An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in...

5.9CVSS

5.8AI Score

0.001EPSS

2023-08-22 07:16 PM
165
cve
cve

CVE-2022-48560

A use-after-free exists in Python through 3.9 via heappushpop in...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-22 07:16 PM
242
cve
cve

CVE-2022-48554

File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: "File" is the name of an Open Source...

5.5CVSS

5.7AI Score

0.001EPSS

2023-08-22 07:16 PM
140
cve
cve

CVE-2022-44730

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. A malicious SVG can probe user profile / data and send it directly as parameter to a...

4.4CVSS

5.1AI Score

0.001EPSS

2023-08-22 07:16 PM
62
cve
cve

CVE-2022-44729

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. On version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even...

7.1CVSS

6.6AI Score

0.001EPSS

2023-08-22 07:16 PM
367
cve
cve

CVE-2022-37050

In Poppler 22.07.0, PDFDoc::savePageAs in PDFDoc.c callows attackers to cause a denial-of-service (application crashes with SIGABRT) by crafting a PDF file in which the xref data structure is mishandled in getCatalog processing. Note that this vulnerability is caused by the incomplete patch of...

6.5CVSS

6.5AI Score

0.012EPSS

2023-08-22 07:16 PM
346
cve
cve

CVE-2022-37051

An issue was discovered in Poppler 22.07.0. There is a reachable abort which leads to denial of service because the main function in pdfunite.cc lacks a stream check before saving an embedded...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-22 07:16 PM
354
cve
cve

CVE-2020-27418

A Use After Free vulnerability in Fedora Linux kernel 5.9.0-rc9 allows attackers to obatin sensitive information via vgacon_invert_region()...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-08-22 07:16 PM
30
cve
cve

CVE-2020-35357

A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6. Processing a maliciously crafted input data for gsl_stats_quantile_from_sorted_data of the library may lead to unexpected application termination or...

6.5CVSS

6.8AI Score

0.001EPSS

2023-08-22 07:16 PM
26
cve
cve

CVE-2020-22217

Buffer overflow vulnerability in c-ares before 1_16_1 thru 1_17_0 via function ares_parse_soa_reply in...

5.9CVSS

5.7AI Score

0.0004EPSS

2023-08-22 07:16 PM
129
cve
cve

CVE-2020-23804

Uncontrolled Recursion in pdfinfo, and pdftops in poppler 0.89.0 allows remote attackers to cause a denial of service via crafted...

7.5CVSS

7.1AI Score

0.001EPSS

2023-08-22 07:16 PM
330
cve
cve

CVE-2020-21583

An issue was discovered in hwclock.13-v2.27 allows attackers to gain escalated privlidges or execute arbitrary commands via the path parameter when setting the...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-22 07:16 PM
24
cve
cve

CVE-2020-19189

Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.003EPSS

2023-08-22 07:16 PM
98
cve
cve

CVE-2023-4459

A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-08-21 07:15 PM
231
cve
cve

CVE-2023-37369

In Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2, there can be an application crash in QXmlStreamReader via a crafted XML string that triggers a situation in which a prefix is greater than a...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-20 07:15 AM
78
cve
cve

CVE-2023-2971

Improper path handling in Typora before 1.7.0-dev on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/typemark/". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from....

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-19 06:15 AM
22
cve
cve

CVE-2023-2318

DOM-based XSS in src/muya/lib/contentState/pasteCtrl.js in MarkText 0.17.1 and before on Windows, Linux and macOS allows arbitrary JavaScript code to run in the context of MarkText main window. This vulnerability can be exploited if a user copies text from a malicious webpage and paste it into...

9.6CVSS

8.5AI Score

0.001EPSS

2023-08-19 06:15 AM
35
cve
cve

CVE-2023-2316

Improper path handling in Typora before 1.6.7 on Windows and Linux allows a crafted webpage to access local files and exfiltrate them to remote web servers via "typora://app/". This vulnerability can be exploited if a user opens a malicious markdown file in Typora, or copies text from a malicious.....

7.4CVSS

7.3AI Score

0.001EPSS

2023-08-19 06:15 AM
20
cve
cve

CVE-2023-2317

DOM-based XSS in updater/update.html in Typora before 1.6.7 on Windows and Linux allows a crafted markdown file to run arbitrary JavaScript code in the context of Typora main window via loading typora://app/typemark/updater/update.html in tag. This vulnerability can be exploited if a user opens a.....

9.6CVSS

8.6AI Score

0.001EPSS

2023-08-19 06:15 AM
21
cve
cve

CVE-2023-2110

Improper path handling in Obsidian desktop before 1.2.8 on Windows, Linux and macOS allows a crafted webpage to access local files and exfiltrate them to remote web servers via "app://local/". This vulnerability can be exploited if a user opens a malicious markdown file in Obsidian, or copies text....

8.2CVSS

6.6AI Score

0.001EPSS

2023-08-19 06:15 AM
28
cve
cve

CVE-2023-4394

A use-after-free flaw was found in btrfs_get_dev_args_from_path in fs/btrfs/volumes.c in btrfs file-system in the Linux Kernel. This flaw allows a local attacker with special privileges to cause a system crash or leak internal kernel...

6.7CVSS

5.5AI Score

0.0004EPSS

2023-08-17 01:15 PM
29
cve
cve

CVE-2023-35893

IBM Security Guardium 10.6, 11.3, 11.4, and 11.5 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: ...

9.9CVSS

8.5AI Score

0.001EPSS

2023-08-16 10:15 PM
40
cve
cve

CVE-2023-4387

A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-08-16 07:15 PM
138
cve
cve

CVE-2023-4389

A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-08-16 07:15 PM
338
cve
cve

CVE-2023-4385

A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-08-16 05:15 PM
109
cve
cve

CVE-2023-4335

Broadcom RAID Controller Web server (nginx) is serving private server-side files without any authentication on...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-15 07:15 PM
25
cve
cve

CVE-2023-4327

Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-15 07:15 PM
15
cve
cve

CVE-2023-4328

Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-15 07:15 PM
14
cve
cve

CVE-2023-4363

Inappropriate implementation in WebShare in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to spoof the contents of a dialog URL via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.7AI Score

0.001EPSS

2023-08-15 06:15 PM
56
cve
cve

CVE-2023-4368

Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.8AI Score

0.001EPSS

2023-08-15 06:15 PM
56
cve
cve

CVE-2023-4362

Heap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process and gained control of a WebUI process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.7AI Score

0.002EPSS

2023-08-15 06:15 PM
81
cve
cve

CVE-2023-4367

Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-15 06:15 PM
51
cve
cve

CVE-2023-4364

Inappropriate implementation in Permission Prompts in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.001EPSS

2023-08-15 06:15 PM
59
cve
cve

CVE-2023-4365

Inappropriate implementation in Fullscreen in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.001EPSS

2023-08-15 06:15 PM
64
cve
cve

CVE-2023-4366

Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-15 06:15 PM
71
cve
cve

CVE-2023-4356

Use after free in Audio in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-15 06:15 PM
53
cve
cve

CVE-2023-4357

Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.8AI Score

0.002EPSS

2023-08-15 06:15 PM
126
cve
cve

CVE-2023-4358

Use after free in DNS in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-15 06:15 PM
63
cve
cve

CVE-2023-4359

Inappropriate implementation in App Launcher in Google Chrome on iOS prior to 116.0.5845.96 allowed a remote attacker to potentially spoof elements of the security UI via a crafted HTML page. (Chromium security severity:...

5.3CVSS

5.3AI Score

0.001EPSS

2023-08-15 06:15 PM
74
Total number of security vulnerabilities20553